SlideShare una empresa de Scribd logo
1 de 21
Wireless Security Protocols 
www.dts-solution.com 
Shah H Sheikh – Sr. Security Solutions Consultant 
MEng CISSP CISA CISM CRISC CCSK 
shah@dts-solution.com 
Mohamed Bedewi - Penetration Testing Consultant 
Network+ | CCNA | MCSE | Linux+ RHCE | Security+ | CEH | PWB 
mohamed@dts-solution.com
DTS Solution
Introduction 
Wireless is the next communication evolution with no doubt but it still considered a new technology which we know only a little about, that's probably why design and implementations flaws are everywhere, till now researchers couldn't find any workarounds for it’s security design flaws, it’s too new and needs more time to evolve even more that’s why starting from now you should put an extra eye on your wireless access points. 
Wireless is developed on IEEE 802.11 standards and it's widely used in wireless communications as it provides wireless access to applications and data across a radio network, it sets up numerous ways to build up a connection between the transmitter and the receiver such as DSSS, FHSS, Infrared (IR) and OFDM
Service Set Identifier (SSID) 
1.SSID is a token to identify a 802.11 (WI-FI) network by default it's the part of the packet header sent over a wireless local area network (WLAN). 
2.SSID acts as a single shared identifier between access points and clients. 
3.SSID access points broadcasts the radio signals continuously received by the client machines if enabled. 
4.A key management problem is created for the network administrator as SSID is a secret key instead of a public key. 
5.SSID remains secret only on the closed networks with no activity, that's inconvenient to the legitimate users. 
6.Security concerns arise when the default values are not changed as these units can be compromised. 
7.A non-secure access mode allows clients to connect to the access point using the configured SSID, a blank SSID or SSID configured as "any“. 
8.If the SSID of the network is changed, reconfiguration of the SSID on every network is required, as every user of the network configures the SSID into their system
WEP Encryption 
1.Wired Equivalent Privacy (WEP) is an IEEE 802.11 wireless protocol which provides security algorithms for data confidentiality during wireless transmissions. 
2.WEP uses 24-bit initialization vector (IV) to form stream cipher RC4 for confidentiality and the CRC-32 checksum for integrity of wireless transmission. 
•64 bit WEP uses 40 bit key size 
•128 bit WEP uses 104 bit key size 
•256 bit WEP uses 232 bit key size 
3.WEP was developed without academic, public nor cryptologists review and it has significant vulnerabilities and design flaws.
How WEP Encryption Works?
WPA Encryption 
1.WI-FI Protected Access (WPA) is a data encryption method for WLANs based on 802.11, it improves authentication and encryption features of WEP. 
2.TKIP (Temporal Key Integrity Protocol) 
•TKIP utilizes the RC4 stream cipher encryption with 128 bit keys and 64 bit keys for authentication. 
•TKIP mitigates the WEP key derivation vulnerability by not reusing the same Initialization Vector. 
3.128 bit Temporal Key 
•Under TKIP, the client starts with a 128 bit "temporal key" which is combined with the client's MAC address and with an IV to create the RC4 encrypted key. 
•it implements a sequence counter to protect against replay attacks. 
4.WPA Enhances WEP 
•TKIP enhances WEP by adding a rekeying mechanism to provide fresh encryption and integrity keys. 
•Temporal keys are changed every 10000 packets which makes TKIP protected networks more resistant to cryptanalytic attacks.
How WPA Encryption Works?
WPA2 Encryption 
1.WPA2 provides enterprise and WI-FI users with stronger data protection and network access control, it provides government grade security by implementing the National Institute of Standards and Technology (NIST) FIPS 140-2 compliant AES encryption algorithm. 
2.WPA2 Personal 
•Uses a set-up password (Pre-shared Key, PSK) to protect unauthorized network access. 
•In PSK mode each wireless network device encrypts the network traffic using a 256 bit key which can be entered as a passphrase of 8 to 63 ASCII characters. 
3.WPA2 Enterprise 
•Includes EAP or RADIUS for centralized client authentication using multiple authentication methods such as token cards, Kerberos, certificates. 
•Users are assigned login credentials by a centralized server which they must present when connecting to a network.
How WPA2 Encryption Works?
WEP Security Issues 
1.The IV field is 24 bit which is too small and it's also sent in the clear text portion of a message. 
2.Identical key streams are produced with the reuse of the same and since IV is short, key streams are repeated within short time. 
3.Lack of centralized key management makes it difficult to change the WEP keys with any regularity. 
4.When there's IV collision, it becomes possible to reconstruct the RC4 key- stream based on the IV and the decrypted payload of the packet. 
5.IV is a part of the RC4 encryption key which leads to analytical attack that recovers the key after intercepting and analyzing a relatively small amount of traffic. 
6.Use of RC4 was designed to be a one-time cipher and not intended for multiple message use and WEP is based on a password which is prone to password cracking attacks. 
7.no defined method for encryption key distribution also associate and disassociate messages are not authenticated.
WEP Security Issues 
1.Wireless adapters from the same vendor may all generate the same IV sequence which enable attackers to determine the key stream and decrypt the cipher-text. 
2.WEP doesn't provide cryptographic integrity protection, by capturing two packets, an attacker can flip a bit in the encryption stream and modify the checksum so that the packet is accepted. 
3.An attacker can construct a decryption table of the reconstructed key stream and can use it to decrypt the WEP packets in real-time.
Breaking WEP Encryption 
1.Start the wireless interface in monitor mode on the specific access point channel. 
2.Test the injection capability of the wireless device to the access point. 
3.Use a tool such as aireplay-ng to do a fake authentication with the access point. 
4.Start WI-FI sniffing tool such as airodump-ng or Cain & Abel with a bssid filter to collect unique IVs. 
5.Start a WI-FI packet encryption tool such as aireplay-ng in ARP request replay mode to inject packets. 
6.Run a cracking tool such as aircrack-ng or Cain & Abel to extract encryption key from the IVs. BOOOOOOOOOOOOOOOOOOOM, Cracked!
Breaking WEP Encryption
Breaking WEP Encryption
Breaking WPA/WPA2 Encryption 
1.WPA PSK uses a user defined password to initialize the TKIP which is not crackable as it (per packet key) but the keys can be brute-forced using dictionary attacks using tools like aircrack-ng, aireplay-ng, KisMac. 
2.You have to be near the AP for a matter of seconds in order to capture the WPA/WPA2 authentication four-way handshake and if you captured the right type of packets, you can crack WPA/WPA2 keys offline. 
3.You can force the connected client to disconnect by sending him de- authentication packets then capture the re-connect and authentication packet using tools such as aireplay-ng then attempt to dictionary brute force the PMK. BOOOOOOOOOOOOOOOOOOOM, Cracked!
Breaking WPA/WPA2 Encryption
Breaking WPA/WPA2 Encryption
Important Facts to Consider 
1.WEP Encryption is very easy to crack and it only takes a few minutes to bypass, in my personal opinion if I will have to use this one I will use it as a Honeybot! 
2.MAC Address Filtering is a good idea but it will only tackle the attacker for a few minutes before he spoofs your MAC address, inject you out of the network and simply be you. 
3.Disabling SSID Broadcasting seems smart but it’s actually not because it can give you a big headache when configuring your network and causes an increase in network traffic. 
4.MITM Attacks are easily achievable in the above scenario and before you know you’ll find the attacker emulated the access point and sniffed every host on your network.
Thanks and Have a Good Day
Shah H Sheikh – Sr. Security Solutions Consultant 
MEng CISSP CISA CISM CRISC CCSK 
shah@dts-solution.com

Más contenido relacionado

La actualidad más candente

Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudyMohammad Mahmud Kabir
 
Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt Sabreen Irfana
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in DepthDilum Bandara
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Lancope, Inc.
 
4 (data security in local network using)
4 (data security in local network using)4 (data security in local network using)
4 (data security in local network using)JIEMS Akkalkuwa
 
Network Security Certification
Network Security CertificationNetwork Security Certification
Network Security CertificationVskills
 
Intrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkIntrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkOkehie Collins
 
Introduction of cryptography and network security
Introduction of cryptography and network securityIntroduction of cryptography and network security
Introduction of cryptography and network securityNEHA PATEL
 
Topics in network security
Topics in network securityTopics in network security
Topics in network securityNasir Bhutta
 
Network Security Tools and applications
Network Security Tools and applicationsNetwork Security Tools and applications
Network Security Tools and applicationswebhostingguy
 
FORTIFICATION OF HYBRID INTRUSION DETECTION SYSTEM USING VARIANTS OF NEURAL ...
FORTIFICATION OF HYBRID INTRUSION  DETECTION SYSTEM USING VARIANTS OF NEURAL ...FORTIFICATION OF HYBRID INTRUSION  DETECTION SYSTEM USING VARIANTS OF NEURAL ...
FORTIFICATION OF HYBRID INTRUSION DETECTION SYSTEM USING VARIANTS OF NEURAL ...IJNSA Journal
 
Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprisesshrutisreddy
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentationMuhammad Zia
 

La actualidad más candente (20)

Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case Study
 
Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt Data security in local network using distributed firewall ppt
Data security in local network using distributed firewall ppt
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
4 (data security in local network using)
4 (data security in local network using)4 (data security in local network using)
4 (data security in local network using)
 
Network Security Certification
Network Security CertificationNetwork Security Certification
Network Security Certification
 
Approach of Data Security in Local Network Using Distributed Firewalls
Approach of Data Security in Local Network Using Distributed FirewallsApproach of Data Security in Local Network Using Distributed Firewalls
Approach of Data Security in Local Network Using Distributed Firewalls
 
Ch08 Authentication
Ch08 AuthenticationCh08 Authentication
Ch08 Authentication
 
Network security
Network securityNetwork security
Network security
 
Network Security Tools
Network Security ToolsNetwork Security Tools
Network Security Tools
 
Firewall ppt
Firewall pptFirewall ppt
Firewall ppt
 
Intrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkIntrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise Network
 
Introduction of cryptography and network security
Introduction of cryptography and network securityIntroduction of cryptography and network security
Introduction of cryptography and network security
 
Topics in network security
Topics in network securityTopics in network security
Topics in network security
 
Network Security Tools and applications
Network Security Tools and applicationsNetwork Security Tools and applications
Network Security Tools and applications
 
FORTIFICATION OF HYBRID INTRUSION DETECTION SYSTEM USING VARIANTS OF NEURAL ...
FORTIFICATION OF HYBRID INTRUSION  DETECTION SYSTEM USING VARIANTS OF NEURAL ...FORTIFICATION OF HYBRID INTRUSION  DETECTION SYSTEM USING VARIANTS OF NEURAL ...
FORTIFICATION OF HYBRID INTRUSION DETECTION SYSTEM USING VARIANTS OF NEURAL ...
 
Network security
 Network security Network security
Network security
 
Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprises
 
Wlan security
Wlan securityWlan security
Wlan security
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 

Similar a DTS Solution - Wireless Security Protocols / PenTesting

Wpa2 psk security measure
Wpa2 psk security measureWpa2 psk security measure
Wpa2 psk security measureShivam Singh
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?Tom Isaacson
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008ClubHack
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
Attack Robustness and Security Enhancement with Improved Wired Equivalent Pro...
Attack Robustness and Security Enhancement with Improved Wired Equivalent Pro...Attack Robustness and Security Enhancement with Improved Wired Equivalent Pro...
Attack Robustness and Security Enhancement with Improved Wired Equivalent Pro...IDES Editor
 
Skyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver04
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_kRama Krishna M
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedIRJET Journal
 
Security standard
Security standardSecurity standard
Security standardlyndyv
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11bguestd7b627
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSreekanth GS
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationCARMEN ALCIVAR
 

Similar a DTS Solution - Wireless Security Protocols / PenTesting (20)

Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wpa2 psk security measure
Wpa2 psk security measureWpa2 psk security measure
Wpa2 psk security measure
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Wpa3
Wpa3Wpa3
Wpa3
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
 
Attack Robustness and Security Enhancement with Improved Wired Equivalent Pro...
Attack Robustness and Security Enhancement with Improved Wired Equivalent Pro...Attack Robustness and Security Enhancement with Improved Wired Equivalent Pro...
Attack Robustness and Security Enhancement with Improved Wired Equivalent Pro...
 
Skyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless Security
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Wi fi security
Wi fi securityWi fi security
Wi fi security
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 
Security standard
Security standardSecurity standard
Security standard
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
 

Más de Shah Sheikh

ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceShah Sheikh
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company PresentationShah Sheikh
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Shah Sheikh
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company PresentationShah Sheikh
 
DTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingDTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingShah Sheikh
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioShah Sheikh
 
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....Shah Sheikh
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...Shah Sheikh
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefShah Sheikh
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotShah Sheikh
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiShah Sheikh
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayShah Sheikh
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 
DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015Shah Sheikh
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionShah Sheikh
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...Shah Sheikh
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...Shah Sheikh
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhShah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0Shah Sheikh
 

Más de Shah Sheikh (20)

ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
DTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration TestingDTS Solution - Red Team - Penetration Testing
DTS Solution - Red Team - Penetration Testing
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services Portfolio
 
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job Way
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015DTS Solution - Outsourcing Outlook Dubai 2015
DTS Solution - Outsourcing Outlook Dubai 2015
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 

Último (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

DTS Solution - Wireless Security Protocols / PenTesting

  • 1. Wireless Security Protocols www.dts-solution.com Shah H Sheikh – Sr. Security Solutions Consultant MEng CISSP CISA CISM CRISC CCSK shah@dts-solution.com Mohamed Bedewi - Penetration Testing Consultant Network+ | CCNA | MCSE | Linux+ RHCE | Security+ | CEH | PWB mohamed@dts-solution.com
  • 3. Introduction Wireless is the next communication evolution with no doubt but it still considered a new technology which we know only a little about, that's probably why design and implementations flaws are everywhere, till now researchers couldn't find any workarounds for it’s security design flaws, it’s too new and needs more time to evolve even more that’s why starting from now you should put an extra eye on your wireless access points. Wireless is developed on IEEE 802.11 standards and it's widely used in wireless communications as it provides wireless access to applications and data across a radio network, it sets up numerous ways to build up a connection between the transmitter and the receiver such as DSSS, FHSS, Infrared (IR) and OFDM
  • 4. Service Set Identifier (SSID) 1.SSID is a token to identify a 802.11 (WI-FI) network by default it's the part of the packet header sent over a wireless local area network (WLAN). 2.SSID acts as a single shared identifier between access points and clients. 3.SSID access points broadcasts the radio signals continuously received by the client machines if enabled. 4.A key management problem is created for the network administrator as SSID is a secret key instead of a public key. 5.SSID remains secret only on the closed networks with no activity, that's inconvenient to the legitimate users. 6.Security concerns arise when the default values are not changed as these units can be compromised. 7.A non-secure access mode allows clients to connect to the access point using the configured SSID, a blank SSID or SSID configured as "any“. 8.If the SSID of the network is changed, reconfiguration of the SSID on every network is required, as every user of the network configures the SSID into their system
  • 5. WEP Encryption 1.Wired Equivalent Privacy (WEP) is an IEEE 802.11 wireless protocol which provides security algorithms for data confidentiality during wireless transmissions. 2.WEP uses 24-bit initialization vector (IV) to form stream cipher RC4 for confidentiality and the CRC-32 checksum for integrity of wireless transmission. •64 bit WEP uses 40 bit key size •128 bit WEP uses 104 bit key size •256 bit WEP uses 232 bit key size 3.WEP was developed without academic, public nor cryptologists review and it has significant vulnerabilities and design flaws.
  • 7. WPA Encryption 1.WI-FI Protected Access (WPA) is a data encryption method for WLANs based on 802.11, it improves authentication and encryption features of WEP. 2.TKIP (Temporal Key Integrity Protocol) •TKIP utilizes the RC4 stream cipher encryption with 128 bit keys and 64 bit keys for authentication. •TKIP mitigates the WEP key derivation vulnerability by not reusing the same Initialization Vector. 3.128 bit Temporal Key •Under TKIP, the client starts with a 128 bit "temporal key" which is combined with the client's MAC address and with an IV to create the RC4 encrypted key. •it implements a sequence counter to protect against replay attacks. 4.WPA Enhances WEP •TKIP enhances WEP by adding a rekeying mechanism to provide fresh encryption and integrity keys. •Temporal keys are changed every 10000 packets which makes TKIP protected networks more resistant to cryptanalytic attacks.
  • 9. WPA2 Encryption 1.WPA2 provides enterprise and WI-FI users with stronger data protection and network access control, it provides government grade security by implementing the National Institute of Standards and Technology (NIST) FIPS 140-2 compliant AES encryption algorithm. 2.WPA2 Personal •Uses a set-up password (Pre-shared Key, PSK) to protect unauthorized network access. •In PSK mode each wireless network device encrypts the network traffic using a 256 bit key which can be entered as a passphrase of 8 to 63 ASCII characters. 3.WPA2 Enterprise •Includes EAP or RADIUS for centralized client authentication using multiple authentication methods such as token cards, Kerberos, certificates. •Users are assigned login credentials by a centralized server which they must present when connecting to a network.
  • 11. WEP Security Issues 1.The IV field is 24 bit which is too small and it's also sent in the clear text portion of a message. 2.Identical key streams are produced with the reuse of the same and since IV is short, key streams are repeated within short time. 3.Lack of centralized key management makes it difficult to change the WEP keys with any regularity. 4.When there's IV collision, it becomes possible to reconstruct the RC4 key- stream based on the IV and the decrypted payload of the packet. 5.IV is a part of the RC4 encryption key which leads to analytical attack that recovers the key after intercepting and analyzing a relatively small amount of traffic. 6.Use of RC4 was designed to be a one-time cipher and not intended for multiple message use and WEP is based on a password which is prone to password cracking attacks. 7.no defined method for encryption key distribution also associate and disassociate messages are not authenticated.
  • 12. WEP Security Issues 1.Wireless adapters from the same vendor may all generate the same IV sequence which enable attackers to determine the key stream and decrypt the cipher-text. 2.WEP doesn't provide cryptographic integrity protection, by capturing two packets, an attacker can flip a bit in the encryption stream and modify the checksum so that the packet is accepted. 3.An attacker can construct a decryption table of the reconstructed key stream and can use it to decrypt the WEP packets in real-time.
  • 13. Breaking WEP Encryption 1.Start the wireless interface in monitor mode on the specific access point channel. 2.Test the injection capability of the wireless device to the access point. 3.Use a tool such as aireplay-ng to do a fake authentication with the access point. 4.Start WI-FI sniffing tool such as airodump-ng or Cain & Abel with a bssid filter to collect unique IVs. 5.Start a WI-FI packet encryption tool such as aireplay-ng in ARP request replay mode to inject packets. 6.Run a cracking tool such as aircrack-ng or Cain & Abel to extract encryption key from the IVs. BOOOOOOOOOOOOOOOOOOOM, Cracked!
  • 16. Breaking WPA/WPA2 Encryption 1.WPA PSK uses a user defined password to initialize the TKIP which is not crackable as it (per packet key) but the keys can be brute-forced using dictionary attacks using tools like aircrack-ng, aireplay-ng, KisMac. 2.You have to be near the AP for a matter of seconds in order to capture the WPA/WPA2 authentication four-way handshake and if you captured the right type of packets, you can crack WPA/WPA2 keys offline. 3.You can force the connected client to disconnect by sending him de- authentication packets then capture the re-connect and authentication packet using tools such as aireplay-ng then attempt to dictionary brute force the PMK. BOOOOOOOOOOOOOOOOOOOM, Cracked!
  • 19. Important Facts to Consider 1.WEP Encryption is very easy to crack and it only takes a few minutes to bypass, in my personal opinion if I will have to use this one I will use it as a Honeybot! 2.MAC Address Filtering is a good idea but it will only tackle the attacker for a few minutes before he spoofs your MAC address, inject you out of the network and simply be you. 3.Disabling SSID Broadcasting seems smart but it’s actually not because it can give you a big headache when configuring your network and causes an increase in network traffic. 4.MITM Attacks are easily achievable in the above scenario and before you know you’ll find the attacker emulated the access point and sniffed every host on your network.
  • 20. Thanks and Have a Good Day
  • 21. Shah H Sheikh – Sr. Security Solutions Consultant MEng CISSP CISA CISM CRISC CCSK shah@dts-solution.com